You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa GlusterFS

Sigurnosni nedostaci programskog paketa GlusterFS

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201904-06
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: GlusterFS: Multiple Vulnerabilities
Date: April 02, 2019
Bugs: #653070, #658606, #664336, #670088
ID: 201904-06

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in GlusterFS, the worst of
which could result in the execution of arbitrary code.

Background
==========

A free and open source software scalable network filesystem.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-cluster/glusterfs < 4.1.8 >= 4.1.8

Description
===========

Multiple vulnerabilities have been discovered in GlusterFS. Please
review the referenced CVE identifiers for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GlusterFS users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-cluster/glusterfs-4.1.8”

References
==========

[ 1 ] CVE-2018-10841
https://nvd.nist.gov/vuln/detail/CVE-2018-10841
[ 2 ] CVE-2018-1088
https://nvd.nist.gov/vuln/detail/CVE-2018-1088
[ 3 ] CVE-2018-10904
https://nvd.nist.gov/vuln/detail/CVE-2018-10904
[ 4 ] CVE-2018-10907
https://nvd.nist.gov/vuln/detail/CVE-2018-10907
[ 5 ] CVE-2018-10911
https://nvd.nist.gov/vuln/detail/CVE-2018-10911
[ 6 ] CVE-2018-10913
https://nvd.nist.gov/vuln/detail/CVE-2018-10913
[ 7 ] CVE-2018-10914
https://nvd.nist.gov/vuln/detail/CVE-2018-10914
[ 8 ] CVE-2018-10923
https://nvd.nist.gov/vuln/detail/CVE-2018-10923
[ 9 ] CVE-2018-10924
https://nvd.nist.gov/vuln/detail/CVE-2018-10924
[ 10 ] CVE-2018-10926
https://nvd.nist.gov/vuln/detail/CVE-2018-10926
[ 11 ] CVE-2018-10927
https://nvd.nist.gov/vuln/detail/CVE-2018-10927
[ 12 ] CVE-2018-10928
https://nvd.nist.gov/vuln/detail/CVE-2018-10928
[ 13 ] CVE-2018-10929
https://nvd.nist.gov/vuln/detail/CVE-2018-10929
[ 14 ] CVE-2018-10930
https://nvd.nist.gov/vuln/detail/CVE-2018-10930
[ 15 ] CVE-2018-14651
https://nvd.nist.gov/vuln/detail/CVE-2018-14651
[ 16 ] CVE-2018-14652
https://nvd.nist.gov/vuln/detail/CVE-2018-14652
[ 17 ] CVE-2018-14653
https://nvd.nist.gov/vuln/detail/CVE-2018-14653
[ 18 ] CVE-2018-14654
https://nvd.nist.gov/vuln/detail/CVE-2018-14654
[ 19 ] CVE-2018-14659
https://nvd.nist.gov/vuln/detail/CVE-2018-14659
[ 20 ] CVE-2018-14660
https://nvd.nist.gov/vuln/detail/CVE-2018-14660
[ 21 ] CVE-2018-14661
https://nvd.nist.gov/vuln/detail/CVE-2018-14661

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201904-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
—–BEGIN PGP SIGNATURE—–

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlyi5L4ACgkQpRQw84X1
dt04HAf/dZfiQ/jNS35vrYcd9fIYd18xX5DE1klTG7ShbyU/sX+JDIsrXbE3A2h0
nhwmM5Tqe8sdJnvXDwN2OEyZSyUjfPKxS7Rk3JS40nBi0Y+mMmNgef8fz6Mf9TiJ
o6QMrQJuA1mk+ZT1ja4Gv6JsAFiVtG4rz0mS8AIHkcxEdK+BFJAueCWhRnNJzrhj
0cW4g/z64pHgzPSOo290v9SDHndnHcHxaVLOTZzMGnuUqpDsmEvIMpmN6Ed/wU3M
eKB5JdXj+mVPEljEkIr1cfsLO7kRksrHm2uV0Hm2v8ywusVI8H7cZ6n7cwQZkdsl
mkf1/xBxPWRyLwS7Lv0keuH6nrt1kw==
=cFaX
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2019-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa BURP

Otkriven je sigurnosni nedostatak u programskom paketu BURP za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close